[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:4847
The host is missing an important security update according to Apple advisory, APPLE-SA-2009-03-11. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which fails to sanitize user supplied input. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:7190
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.mitre.oval:def:7178
WebKit in Apple iTunes before 9.2 on Windows, and Apple iOS before 4 on the iPhone and iPod touch, accesses out-of-bounds memory during the handling of tables, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted HTML document, a diff ...

oval:org.secpod.oval:def:7196
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7197
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7199
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7195
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7189
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7185
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7181
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7184
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7277
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7278
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7279
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7273
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7274
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7275
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7276
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7270
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7271
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7272
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7284
The host is missing a security update according to Apple advisory, APPLE-SA-2012-09-12-1. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:7280
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7281
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7282
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7283
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7255
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7256
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7257
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7251
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7252
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7253
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.mitre.oval:def:5336
Apple iTunes before 8.1 does not properly inform the user about the origin of an authentication request, which makes it easier for remote podcast servers to trick a user into providing a username and password when subscribing to a crafted podcast.

oval:org.secpod.oval:def:7267
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7268
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7269
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7264
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7265
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7238
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7239
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7233
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7235
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.mitre.oval:def:6001
Apple iTunes before 8.1 on Windows allows remote attackers to cause a denial of service (infinite loop) via a Digital Audio Access Protocol (DAAP) message with a crafted Content-Length header.

oval:org.secpod.oval:def:7230
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7231
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7232
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.mitre.oval:def:7217
Untrusted search path vulnerability in Apple iTunes before 9.1, when running on Windows 7, Vista, and XP, allows local users and possibly remote attackers to gain privileges via a Trojan horse DLL in the current working directory.

oval:org.secpod.oval:def:7240
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7241
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7214
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7229
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7225
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.mitre.oval:def:6290
Buffer overflow in Apple iTunes before 9.0.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted .pls file.

oval:org.secpod.oval:def:7204
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7205
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7206
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7200
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7203
The host is installed with Apple iTunes before 10.7 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted website. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.mitre.oval:def:7221
Unspecified vulnerability in WebKit in Apple iTunes before 9.2 on Windows has unknown impact and attack vectors, a different vulnerability than CVE-2010-1387 and CVE-2010-1769.

oval:org.secpod.oval:def:4411
The host is missing an important security update according to APPLE-SA-2010-06-16-1. The flaws are present in the application, which fails to sanitize user supplied data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4845
The host is installed with Apple iTunes before 8.2 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a long URL component after a colon. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:4846
The host is missing a security update according to Apple advisory, APPLE-SA-2009-06-01-2. The update is required to fix a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a long URL component after a colon. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:4843
The host is installed with Apple iTunes before 8.2 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a long URL component after a colon. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:4844
The host is missing a security update according to Apple advisory, APPLE-SA-2009-06-01-2. The update is required to fix a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a long URL component after a colon. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:4849
The host is missing an important security update according to Apple advisory, APPLE-SA-2009-03-11. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which fails to properly inform the user about the origin of an authentication request. Succe ...

oval:org.secpod.oval:def:4848
The host is installed with Apple iTunes before 8.1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly inform the user about the origin of an authentication request. Successful exploitation could allow remote podcast servers to trick ...

oval:org.secpod.oval:def:43213
The host is missing a security update according to apple advisory, APPLE-SA-2017-12-13-4. The update is required to fix multiple memory corruption vulnerabilities.The flaws are present in the application, which fails to properly handle maliciously crafted web content or client certificates. Successf ...

CVE    243
CVE-2011-2870
CVE-2011-2873
CVE-2009-0016
CVE-2009-0143
...
*CPE
cpe:/a:apple:itunes:7.0.1:-:windows

© SecPod Technologies